Computer Hacking Forensic Investigator (CHFI)

The Computer Hacking Forensic Investigator (CHFI) course delivers the security discipline of digital forensics from a vendor-neutral perspective. CHFI is a comprehensive course covering major forensic investigation scenarios and the course enables students to acquire necessary hands-on experience with various forensic investigation techniques and standard forensic tools necessary to successfully carry out a computer forensic investigation leading to the prosecution of perpetrators.


The CHFI certification will give participates (Law enforcement personnel, system administrators, security officers, defense and military personnel, legal professionals, bankers, security professionals, and anyone who is concerned about the integrity of the network infrastructure.) the necessary skills to perform an effective digital forensics investigation.


CHFI presents a methodological approach to computer forensics including searching and seizing, chain-of-custody, acquisition, preservation, analysis, and reporting of digital evidence.

Course Information

Price: $3,895.00
Duration: 5 days
Certification: Computer Hacking Forensic Investigator (CHFI)
Exam: 
Learning Credits:
Course Delivery Options

Check out our full list of training locations and learning formats. Please note that the location you choose may be an Established HD-ILT location with a virtual live instructor.

Train face-to-face with the live instructor.

Access to on-demand training content anytime, anywhere.

Attend the live class from the comfort of your home or office.

Interact with a live, remote instructor from a specialized, HD-equipped classroom near you. An SLI sales rep will confirm location availability prior to registration confirmation.

All Sunset Learning dates are guaranteed to run!

Register

Prerequisites:

​It is strongly recommended that you attend Certified Ethical Hacker v8 class before enrolling in a CHFI course.

 

Target Audience:

The CHFI program is designed for all IT professionals involved with information system security, computer forensics, and incident response.

  • Anyone interested in cyber forensics/investigation
  • Attorneys, legal consultants, and lawyers
  • Law enforcement officers
  • Police officers
  • Federal/ government agents
  • Defense and military
  • Detectives/ investigators
  • Incident response team members
  • Information security managers
  • Network defenders
  • IT professionals, IT directors/managers
  • System/network engineers
  • Security analyst/architect/auditors/consultants

 

Course Objectives:

Computer forensics enables the systematic and careful identification of evidence in computer-related crime and abuse cases. This may range from tracing the hacker through a client’s systems, to tracing the originator of defamatory emails, to recovering signs of fraud.


This official EC-Council training for CHFI v9 curriculum is a comprehensive course with 14 training modules covering major forensic investigation scenarios.

  • Establish threat intelligence and key learning points to support pro-active profiling and scenario modeling
  • Perform anti-forensic methods detection
  • Perform post-intrusion analysis of electronic and digital media to determine the who, where, what, when, and how the intrusion occurred
  • Extract and analyze logs from various devices like proxy, firewall, IPS, IDS, Desktop, laptop, servers, SIM tool, router, firewall, switches AD server, DHCP logs, Access Control Logs & conclude as part of the investigation process.
  • Identify & check the possible source / incident origin.
  • Recover deleted files and partitions in Windows, Mac OS X, and Linux
  • Conduct reverse engineering for known and suspected malware files
  • Collect data using forensic technology methods in accordance with evidence handling procedures, including a collection of hard copy and electronic documents

 

Course Outline:

CHFI v9 curriculum is a comprehensive course with 14 training modules covering major forensic investigation scenarios:

  • Module 1: Computer Forensics in Today’s World
  • Module 2: Computer Forensics Investigation Process
  • Module 3: Understanding Hard Disks and File Systems
  • Module 4: Data Acquisition and Duplication
  • Module 5: Defeating Anti-forensics
  • Module 6: Operating Systems Forensics (Windows, Mac, Linux)
  • Module 7: Network Forensics
  • Module 8: Investigating Web Attacks
  • Module 9: Database Forensics
  • Module 10: Cloud Forensics
  • Module 11: Malware Forensics
  • Module 12: Investigating Email Crimes
  • Module 13: Mobile Forensics
  • Module 14: Forensics Report Writing and Presentation